You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa oxide-qt

Sigurnosni nedostaci programskog paketa oxide-qt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2895-1
February 18, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
– oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

The DOM implementation in Chromium did not properly restrict frame-attach
operations from occurring during or after frame-detach operations. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same-origin restrictions.
(CVE-2016-1623)

An integer underflow was discovered in Brotli. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2016-1624)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.6-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.6-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2895-1
CVE-2016-1623, CVE-2016-1624

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.14.04.1

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=windows-1252″>
</head>
<body text=”#000000″ bgcolor=”#FFFFFF”>
<div class=”moz-text-plain” wrap=”true” graphical-quote=”true”
style=”font-family: -moz-fixed; font-size: 12px;” lang=”x-unicode”>
<pre wrap=””>==========================================================================
Ubuntu Security Notice USN-2895-1
February 18, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
– oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

The DOM implementation in Chromium did not properly restrict frame-attach
operations from occurring during or after frame-detach operations. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same-origin restrictions.
(CVE-2016-1623)

An integer underflow was discovered in Brotli. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2016-1624)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.6-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.6-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
<a class=”moz-txt-link-freetext” href=”http://www.ubuntu.com/usn/usn-2895-1″>http://www.ubuntu.com/usn/usn-2895-1</a>
CVE-2016-1623, CVE-2016-1624

Package Information:
<a class=”moz-txt-link-freetext” href=”https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.15.10.1″>https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.15.10.1</a>
<a class=”moz-txt-link-freetext” href=”https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.14.04.1″>https://launchpad.net/ubuntu/+source/oxide-qt/1.12.6-0ubuntu0.14.04.1</a>

</pre>
</div>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQEcBAEBCAAGBQJWxhnVAAoJEGEfvezVlG4P7McH/Rdjn7nWRts53fCpkFvp0tfd
xPjSgRp9hdMs/Y0MZxhtXo5JDakUT3mKsdff4NzdhlQVpigFJjjVeCWGM0BpRk7n
uhgERcvsQqeSeo0tPD3gwajfSvxhXsAw0cObVJW0+QZ94882q+3s97Grf0ykK4Kj
W01kcYtEQeVsHFGEsRKhs8S+Ihjq1FYDu5MDwjcl4fkCksYt1BhymWj2yNM/THjR
X+mCtQ6PEtPOLa+oDP5nLDLoimRvvPY5vC1SaZOaY3gEHYDfYeCK6/Vp/g6WLKW4
jX/i6uBqcHOKroLZVW3QOHSS4wSzmASbivKgSeGAcg81s0jWrS7b3NFNvfRrj1k=
=k50c
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-02-0035-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav Red Hat. Otkriveni nedostatci potencijalnim napadačima omogućuju rušenje programskog...

Close